Solved BSOD, Firewall/Windows Update not working on Vista

Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Hi Broni,

Thank you for your help, I have done the following:

1. Installed AVAST A/V
2. Ran Malwarebytes quick scan, no malware was detected.
3. Ran DDS with the the following results:

DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 7.0.6000.16982
Run by Shari at 20:49:37 on 2013-03-26
Microsoft® Windows Vista™ Home Premium 6.0.6000.0.1252.1.1033.18.2942.1510 [GMT -7:00]
.
.
============== Running Processes ================
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\SLsvc.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\PCPitstop\PCPitstopScheduleService.exe
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\PCPitstop\Info Center\InfoCenter.exe
C:\Program Files\Innovative Solutions\DriverMax\drivermax.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_6_602_168.exe
C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_6_602_168.exe
C:\Program Files\AVAST Software\Avast\AvastSvc.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe
C:\Windows\notepad.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k WerSvcGroup
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=73&bd=Pavilion&pf=desktop
mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=73&bd=Pavilion&pf=desktop
mDefault_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=73&bd=Pavilion&pf=desktop
BHO: Yahoo! Toolbar Helper: {02478D38-C3F9-4EFB-9B51-7695ECA05670} - c:\program files\yahoo!\companion\installs\cpn\yt.dll
BHO: Adobe PDF Reader Link Helper: {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - <orphaned>
BHO: avast! WebRep: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - c:\program files\avast software\avast\aswWebRepIE.dll
TB: Yahoo! Toolbar: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - c:\program files\yahoo!\companion\installs\cpn\yt.dll
TB: avast! WebRep: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - c:\program files\avast software\avast\aswWebRepIE.dll
uRun: [DriverMax] "c:\program files\innovative solutions\drivermax\drivermax.exe" -agent
uRun: [DriverMax_RESTART] "c:\program files\innovative solutions\drivermax\drivermax.exe" -RESTART
mRun: [MSConfig] "c:\windows\system32\msconfig.exe" /auto
mRun: [Info Center] c:\program files\pcpitstop\info center\InfoCenter.exe
mRun: [PC Pitstop PC Matic Reminder] c:\program files\pcpitstop\pc matic\Reminder-PCMatic.exe
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [nwiz] nwiz.exe /install
mRun: [NvMediaCenter] RUNDLL32.EXE c:\windows\system32\NvMcTray.dll,NvTaskbarInit
mRun: [avast] "c:\program files\avast software\avast\avastUI.exe" /nogui
mRunOnce: [Launcher] c:\windows\sminst\launcher.exe
StartupFolder: c:\users\shari\appdata\roaming\micros~1\windows\startm~1\programs\startup\_unins~1.lnk - c:\users\shari\appdata\local\temp\_uninst_64435570.bat
IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office12\EXCEL.EXE/3000
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\program files\microsoft office\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
LSP: mswsock.dll
DPF: {0E5F0222-96B9-11D3-8997-00104BD12D94} - hxxp://utilities.pcpitstop.com/Nirvana/controls/pcmatic.cab
TCP: NameServer = 192.168.1.1
TCP: Interfaces\{4129B5DC-99F9-495A-8760-E0646DEAD679} : DHCPNameServer = 192.168.1.1
LSA: Security Packages = kerberos msv1_0 schannel wdigest tspkg
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\shari\appdata\roaming\mozilla\firefox\profiles\69o2aw8k.default\
FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_11_6_602_168.dll
FF - ExtSQL: 2013-02-15 23:24; {20a82645-c095-46ed-80e3-08825760534b}; c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
.
============= SERVICES / DRIVERS ===============
.
R0 64435570;64435570;c:\windows\system32\drivers\64435570.sys [2013-3-22 133208]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2013-3-26 765736]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2013-3-26 368176]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2013-3-26 29816]
R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2013-3-26 66336]
R2 avast! Antivirus;avast! Antivirus;c:\program files\avast software\avast\AvastSvc.exe [2013-3-26 45248]
R2 PCPitstop Scheduling;PCPitstop Scheduling;c:\program files\pcpitstop\PCPitstopScheduleService.exe [2013-3-23 86216]
R3 aswVmm;aswVmm;c:\windows\system32\drivers\aswVmm.sys [2013-3-26 164736]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [2013-3-26 40776]
S0 aswRvrt;aswRvrt;c:\windows\system32\drivers\aswRvrt.sys [2013-3-26 49248]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2012-7-9 104912]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2012-7-9 770008]
.
=============== Created Last 30 ================
.
2013-03-27 02:19:21 40776 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2013-03-27 02:15:56 765736 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2013-03-27 02:15:55 164736 ----a-w- c:\windows\system32\drivers\aswVmm.sys
2013-03-27 02:15:54 49248 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
2013-03-27 02:15:52 66336 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2013-03-27 02:15:01 41664 ----a-w- c:\windows\avastSS.scr
2013-03-27 02:14:20 -------- d-----w- c:\program files\AVAST Software
2013-03-27 02:13:24 -------- d-----w- c:\programdata\AVAST Software
2013-03-27 01:49:41 -------- d-----w- c:\program files\NVIDIA Corporation
2013-03-27 01:49:20 292712 ----a-w- c:\windows\system32\drivers\nvmfdx32.sys
2013-03-27 01:49:19 953856 ----a-w- c:\windows\system32\fdco9.dll
2013-03-27 01:06:33 -------- d-----w- c:\windows\nview
2013-03-27 00:58:27 -------- d-----w- c:\users\shari\appdata\local\Innovative Solutions
2013-03-27 00:58:25 -------- d-----w- c:\program files\Innovative Solutions
2013-03-27 00:43:21 -------- d-----w- c:\program files\common files\SureThing Shared
2013-03-27 00:41:15 -------- d-----w- c:\program files\common files\Sonic Shared
2013-03-24 05:02:43 -------- d-----w- c:\programdata\PCPitstop
2013-03-24 05:02:42 -------- d-----w- c:\program files\PCPitstop
2013-03-23 09:00:41 -------- d-----w- c:\users\shari\appdata\roaming\Malwarebytes
2013-03-23 09:00:30 21104 ----a-w- c:\windows\system32\drivers\mbam.sys
2013-03-23 09:00:30 -------- d-----w- c:\programdata\Malwarebytes
2013-03-23 09:00:30 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2013-03-23 06:10:13 133208 ----a-w- c:\windows\system32\drivers\64435570.sys
2013-03-22 18:51:22 -------- d-----w- c:\programdata\Kaspersky Lab
2013-03-21 06:21:33 -------- d-----w- c:\users\shari\appdata\roaming\Auslogics
2013-03-21 06:21:32 -------- d-----w- c:\program files\Auslogics
2013-03-20 03:04:19 -------- d-----w- c:\program files\WhoCrashed
2013-03-03 19:54:42 -------- d-----w- c:\windows\pss
2013-03-01 02:25:56 -------- d-----w- c:\program files\Speccy
.
==================== Find3M ====================
.
2013-03-22 07:17:28 73432 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-03-22 07:17:28 693976 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2013-02-16 23:36:44 99176 ----a-w- c:\windows\system32\PresentationHostProxy.dll
2013-02-16 23:36:44 49472 ----a-w- c:\windows\system32\netfxperf.dll
2013-02-16 23:36:44 297808 ----a-w- c:\windows\system32\mscoree.dll
2013-02-16 23:36:44 295264 ----a-w- c:\windows\system32\PresentationHost.exe
2013-02-16 23:36:44 1130824 ----a-w- c:\windows\system32\dfshim.dll
2013-02-16 06:28:28 72704 ----a-w- c:\windows\system32\admparse.dll
2013-02-16 06:28:28 52736 ----a-w- c:\windows\apppatch\iebrshim.dll
2013-02-16 06:28:27 832512 ----a-w- c:\windows\system32\wininet.dll
2013-02-16 06:28:21 389120 ----a-w- c:\windows\system32\html.iec
2013-02-16 06:28:20 78336 ----a-w- c:\windows\system32\ieencode.dll
2013-02-16 06:28:20 48128 ----a-w- c:\windows\system32\mshtmler.dll
2013-02-16 06:28:19 1383424 ----a-w- c:\windows\system32\mshtml.tlb
2013-02-16 06:28:15 1830912 ----a-w- c:\windows\system32\inetcpl.cpl
2013-02-16 06:28:11 26624 ----a-w- c:\windows\system32\ieUnatt.exe
2013-02-16 06:28:08 56320 ----a-w- c:\windows\system32\iesetup.dll
2013-02-16 05:31:48 7680 ----a-w- c:\windows\system32\lsass.exe
2013-02-16 05:31:48 72704 ----a-w- c:\windows\system32\secur32.dll
2013-02-16 05:31:48 408136 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2013-02-16 05:31:48 216576 ----a-w- c:\windows\system32\msv1_0.dll
2013-02-16 05:31:48 175104 ----a-w- c:\windows\system32\wdigest.dll
2013-02-16 05:31:48 1233920 ----a-w- c:\windows\system32\lsasrv.dll
2013-02-16 05:29:36 71680 ----a-w- c:\windows\system32\atl.dll
2013-02-16 05:18:48 11776 ----a-w- c:\windows\system32\sbunattend.exe
2013-02-16 05:07:35 83968 ----a-w- c:\windows\system32\mscories.dll
2013-02-16 05:07:35 158720 ----a-w- c:\windows\system32\mscorier.dll
2013-02-16 04:51:55 996352 ----a-w- c:\windows\system32\WMNetMgr.dll
2013-02-16 04:51:55 94720 ----a-w- c:\windows\system32\logagent.exe
2013-02-16 04:51:19 84480 ----a-w- c:\windows\system32\INETRES.dll
2013-02-16 04:51:19 737792 ----a-w- c:\windows\system32\inetcomm.dll
2013-02-16 04:51:02 60928 ----a-w- c:\windows\system32\msasn1.dll
2013-02-16 04:50:47 5120 ----a-w- c:\windows\system32\wmi.dll
2013-02-16 04:50:47 152576 ----a-w- c:\windows\system32\imagehlp.dll
2013-02-16 04:50:47 12800 ----a-w- c:\windows\system32\drivers\fs_rec.sys
2013-02-16 04:50:34 788992 ----a-w- c:\windows\system32\rpcrt4.dll
2013-02-16 04:49:58 396800 ----a-w- c:\windows\system32\drivers\http.sys
2013-02-16 04:49:58 31232 ----a-w- c:\windows\system32\httpapi.dll
2013-02-16 04:49:58 24064 ----a-w- c:\windows\system32\nshhttp.dll
2013-02-16 04:47:07 130048 ----a-w- c:\windows\system32\drivers\srv2.sys
2013-02-16 04:46:36 274432 ----a-w- c:\windows\system32\raschap.dll
2013-02-16 04:46:36 232960 ----a-w- c:\windows\system32\rastls.dll
2013-02-16 04:46:20 321536 ----a-w- c:\windows\system32\WSDApi.dll
2013-02-16 04:45:34 633856 ----a-w- c:\windows\system32\user32.dll
2013-02-16 04:45:05 50176 ----a-w- c:\windows\system32\iyuv_32.dll
2013-02-16 04:45:05 22528 ----a-w- c:\windows\system32\msyuv.dll
2013-02-16 04:45:05 1327616 ----a-w- c:\windows\system32\quartz.dll
2013-02-16 04:45:05 11776 ----a-w- c:\windows\system32\tsbyuv.dll
2013-02-16 04:45:04 88576 ----a-w- c:\windows\system32\avifil32.dll
2013-02-16 04:45:04 82944 ----a-w- c:\windows\system32\mciavi32.dll
2013-02-16 04:45:04 65024 ----a-w- c:\windows\system32\avicap32.dll
2013-02-16 04:45:04 31232 ----a-w- c:\windows\system32\msvidc32.dll
2013-02-16 04:45:04 13312 ----a-w- c:\windows\system32\msrle32.dll
2013-02-16 04:45:04 123904 ----a-w- c:\windows\system32\msvfw32.dll
2013-02-16 04:44:10 750080 ----a-w- c:\windows\system32\qmgr.dll
2013-02-16 04:43:49 604672 ----a-w- c:\windows\system32\WMSPDMOD.DLL
2013-01-17 09:28:58 232336 ------w- c:\windows\system32\MpSigStub.exe
.
============= FINISH: 20:50:03.42 ===============

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 2/15/2013 7:33:16 PM
System Uptime: 3/26/2013 7:04:00 PM (1 hours ago)
.
Motherboard: ECS | | Nettle2
Processor: AMD Athlon(tm) 64 X2 Dual Core Processor 5000+ | Socket M2 | 2600/201mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 364 GiB total, 325.041 GiB free.
D: is FIXED (NTFS) - 9 GiB total, 1.232 GiB free.
E: is CDROM ()
F: is Removable
G: is Removable
H: is Removable
I: is Removable
.
==== Disabled Device Manager Items =============
.
Class GUID: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Description: USB CF Reader
Device ID: WPDBUSENUMROOT\UMB\2&37C186B&1&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC&PROD_USB_CF_READER&REV_1.01#920321111113&1#
Manufacturer: Generic
Name: USB CF Reader
PNP Device ID: WPDBUSENUMROOT\UMB\2&37C186B&1&STORAGE#VOLUME#1&19F7E59C&0&_??_USBSTOR#DISK&VEN_GENERIC&PROD_USB_CF_READER&REV_1.01#920321111113&1#
Service: WUDFRd
.
==== System Restore Points ===================
.
RP22: 2/23/2013 3:30:41 PM - Windows Vista Service Pack 1
RP23: 3/2/2013 12:57:25 PM - Scheduled Checkpoint
RP24: 3/7/2013 8:26:27 PM - Scheduled Checkpoint
RP25: 3/26/2013 5:19:16 PM - Installed
RP26: 3/26/2013 5:21:22 PM - Installed
RP27: 3/26/2013 5:21:47 PM - Installed
RP28: 3/26/2013 5:23:13 PM - Installed
RP30: 3/26/2013 5:26:33 PM - Installed
RP31: 3/26/2013 5:27:07 PM - Installed
RP32: 3/26/2013 5:27:35 PM - Installed
RP33: 3/26/2013 5:28:05 PM - Installed
RP34: 3/26/2013 5:28:36 PM - Installed
RP35: 3/26/2013 5:29:06 PM - Installed
RP36: 3/26/2013 5:29:51 PM - Installed
RP37: 3/26/2013 5:30:17 PM - Removed Roxio MyDVD Basic v9
RP38: 3/26/2013 5:39:27 PM - Installed
RP39: 3/26/2013 5:39:41 PM - Installed
RP40: 3/26/2013 5:40:11 PM - Installed
RP41: 3/26/2013 5:40:50 PM - Installed
RP42: 3/26/2013 5:41:45 PM - Installed
RP43: 3/26/2013 5:42:13 PM - Installed
RP44: 3/26/2013 5:42:55 PM - Installed
RP45: 3/26/2013 6:05:56 PM - Device Driver Package Install: NVIDIA Display adapters
RP46: 3/26/2013 6:49:26 PM - Device Driver Package Install: NVIDIA Network adapters
RP47: 3/26/2013 7:14:13 PM - avast! Free Antivirus Setup
.
==== Installed Programs ======================
.
Activation Assistant for the 2007 Microsoft Office suites
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader 8
Auslogics Disk Defrag
avast! Free Antivirus
Canon MP470 series
DriverMax 7
Enhanced Multimedia Keyboard Solution
Hardware Diagnostic Tools
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
HP Customer Experience Enhancements
HP Customer Feedback
HP Easy Setup - Frontend
HP On-Screen Cap/Num/Scroll Lock Indicator
HP Photosmart Essential 2.0
HP Photosmart Essential2.5
HP Picasso Media Center Add-In
HP Total Care Advisor
HP Update
LightScribe 1.4.142.1
Malwarebytes Anti-Malware version 1.70.0.1100
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4.5
Microsoft Office Excel MUI (English) 2007
Microsoft Office Home and Student 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Works
Mozilla Firefox 19.0.2 (x86 en-US)
Mozilla Maintenance Service
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
muvee autoProducer 6.0
My HP Games
NVIDIA Drivers
PC Matic 1.1.0.50
PC Pitstop Info Center 1.0.0.16
PSSWCORE
Python 2.4.3
RealPlayer
Realtek High Definition Audio Driver
Rhapsody
Rhapsody Player Engine
Roxio Activation Module
Roxio Creator Audio
Roxio Creator Basic v9
Roxio Creator Copy
Roxio Creator Data
Roxio Creator EasyArchive
Roxio Creator Tools
Roxio Express Labeler 3
Snapfish Media Detector
Soft Data Fax Modem with SmartCP
Speccy
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
WhoCrashed 4.01
WinRAR 4.20 (32-bit)
Yahoo! Toolbar
Yahoo! Toolbar for Internet Explorer
.
==== Event Viewer Messages From Past Week ========
.
3/26/2013 6:45:39 PM, Error: EventLog [6008] - The previous system shutdown at 6:43:31 PM on 3/26/2013 was unexpected.
3/26/2013 5:17:29 PM, Error: EventLog [6008] - The previous system shutdown at 7:29:56 PM on 3/25/2013 was unexpected.
3/25/2013 12:32:28 AM, Error: EventLog [6008] - The previous system shutdown at 12:30:13 AM on 3/25/2013 was unexpected.
3/25/2013 12:28:17 AM, Error: EventLog [6008] - The previous system shutdown at 12:26:29 AM on 3/25/2013 was unexpected.
3/25/2013 12:24:34 AM, Error: EventLog [6008] - The previous system shutdown at 12:23:13 AM on 3/25/2013 was unexpected.
3/24/2013 8:46:23 PM, Error: Microsoft-Windows-ResourcePublication [1002] - Element Provider\Microsoft.Base.Publication/Publication/Computer failed to publish. Ensure that both PKEY_PUBSVCS_METADATA and PKEY_PUBSVCS_TYPE are set properly on the function instance and there were no errors adding the function instance.
3/24/2013 8:46:19 PM, Error: EventLog [6008] - The previous system shutdown at 8:44:41 PM on 3/24/2013 was unexpected.
3/24/2013 8:43:45 PM, Error: EventLog [6008] - The previous system shutdown at 8:42:37 PM on 3/24/2013 was unexpected.
3/24/2013 8:41:42 PM, Error: EventLog [6008] - The previous system shutdown at 8:39:43 PM on 3/24/2013 was unexpected.
3/24/2013 8:38:47 PM, Error: EventLog [6008] - The previous system shutdown at 8:36:19 PM on 3/24/2013 was unexpected.
3/24/2013 8:35:24 PM, Error: EventLog [6008] - The previous system shutdown at 8:33:05 PM on 3/24/2013 was unexpected.
3/23/2013 9:46:31 PM, Error: EventLog [6008] - The previous system shutdown at 9:44:24 PM on 3/23/2013 was unexpected.
3/23/2013 9:43:29 PM, Error: EventLog [6008] - The previous system shutdown at 9:41:14 PM on 3/23/2013 was unexpected.
3/23/2013 10:47:49 AM, Error: EventLog [6008] - The previous system shutdown at 10:44:27 AM on 3/23/2013 was unexpected.
3/23/2013 10:43:31 AM, Error: EventLog [6008] - The previous system shutdown at 10:41:33 AM on 3/23/2013 was unexpected.
3/22/2013 11:39:35 AM, Error: EventLog [6008] - The previous system shutdown at 11:37:08 AM on 3/22/2013 was unexpected.
3/22/2013 11:35:12 AM, Error: EventLog [6008] - The previous system shutdown at 11:33:37 AM on 3/22/2013 was unexpected.
3/22/2013 11:30:42 AM, Error: EventLog [6008] - The previous system shutdown at 11:25:28 AM on 3/22/2013 was unexpected.
3/22/2013 11:13:52 PM, Error: EventLog [6008] - The previous system shutdown at 11:12:26 PM on 3/22/2013 was unexpected.
3/21/2013 8:33:37 PM, Error: EventLog [6008] - The previous system shutdown at 8:30:52 PM on 3/21/2013 was unexpected.
3/21/2013 8:23:57 PM, Error: EventLog [6008] - The previous system shutdown at 6:04:49 PM on 3/21/2013 was unexpected.
3/21/2013 6:03:53 PM, Error: EventLog [6008] - The previous system shutdown at 6:01:26 PM on 3/21/2013 was unexpected.
3/21/2013 11:53:20 PM, Error: Service Control Manager [7023] - The Computer Browser service terminated with the following error: The specified service does not exist as an installed service.
3/21/2013 11:53:20 PM, Error: Service Control Manager [7003] - The IPsec Policy Agent service depends the following service: BFE. This service might not be installed.
3/21/2013 11:53:20 PM, Error: Service Control Manager [7003] - The IKE and AuthIP IPsec Keying Modules service depends the following service: BFE. This service might not be installed.
3/21/2013 11:51:40 PM, Error: EventLog [6008] - The previous system shutdown at 11:49:38 PM on 3/21/2013 was unexpected.
3/21/2013 11:37:42 PM, Error: EventLog [6008] - The previous system shutdown at 11:36:26 PM on 3/21/2013 was unexpected.
3/20/2013 6:08:01 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B68-F52A-11D8-B9A5-505054503030}
3/20/2013 6:01:46 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD DfsC i8042prt NetBIOS netbt nsiproxy PSched RasAcd rdbss Smb spldr Tcpip tdx Wanarpv6
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The Workstation service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The WebDav Client Redirector Driver service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The WebClient service depends on the WebDav Client Redirector Driver service which failed to start because of the following error: The dependency service or group failed to start.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The TCP/IP Registry Compatibility service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the Ancilliary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The SMB MiniRedirector Wrapper and Engine service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The SMB 2.0 MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The SMB 1.x MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The Network Store Interface Service service depends on the NSI proxy service service which failed to start because of the following error: A device attached to the system is not functioning.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The Network Location Awareness service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error: The dependency service or group failed to start.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The IP Helper service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The DNS Client service depends on the NetIO Legacy TDI Support Driver service which failed to start because of the following error: A device attached to the system is not functioning.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The DHCP Client service depends on the Ancilliary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
3/20/2013 6:01:46 PM, Error: Service Control Manager [7001] - The Computer Browser service depends on the Server service which failed to start because of the following error: The dependency service or group failed to start.
3/20/2013 6:01:05 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
3/20/2013 6:01:05 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
3/20/2013 6:00:32 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service fdPHost with arguments "" in order to run the server: {145B4335-FE2A-4927-A040-7C35AD3180EF}
3/20/2013 6:00:31 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netprofm with arguments "" in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
3/20/2013 6:00:31 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netman with arguments "" in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
3/20/2013 6:00:30 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
3/20/2013 6:00:23 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "" in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
3/20/2013 6:00:17 PM, Error: EventLog [6008] - The previous system shutdown at 5:16:50 PM on 3/20/2013 was unexpected.
3/20/2013 11:13:02 PM, Error: EventLog [6008] - The previous system shutdown at 11:09:11 PM on 3/20/2013 was unexpected.
3/20/2013 11:08:15 PM, Error: EventLog [6008] - The previous system shutdown at 11:03:11 PM on 3/20/2013 was unexpected.
3/19/2013 7:56:11 PM, Error: EventLog [6008] - The previous system shutdown at 7:53:49 PM on 3/19/2013 was unexpected.
3/19/2013 7:50:55 PM, Error: Microsoft-Windows-Dhcp-Client [1002] - The IP address lease 192.168.1.2 for the Network Card with network address 001BB9769EF7 has been denied by the DHCP server 0.0.0.0 (The DHCP Server sent a DHCPNACK message).
3/19/2013 7:50:54 PM, Error: EventLog [6008] - The previous system shutdown at 2:35:08 PM on 3/19/2013 was unexpected.
3/19/2013 2:27:12 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: i8042prt
3/19/2013 2:25:12 PM, Error: ACPI [6] - IRQARB: ACPI BIOS does not contain an IRQ for the device in PCI slot 9, function 0. Please contact your system vendor for technical assistance.
3/19/2013 2:25:12 PM, Error: ACPI [6] - IRQARB: ACPI BIOS does not contain an IRQ for the device in PCI slot 12, function 0. Please contact your system vendor for technical assistance.
3/19/2013 2:25:12 PM, Error: ACPI [6] - IRQARB: ACPI BIOS does not contain an IRQ for the device in PCI slot 11, function 0. Please contact your system vendor for technical assistance.
.
==== End Of File ===========================
 
redtarget.gif
Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
Here are the results:

Mode : Scan -- Date : 03/26/2013 23:30:22
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 5 ¤¤¤
[Services][ROGUE ST] HKLM\[...]\ControlSet002\Services\64435570 (C:\Windows\system32\DRIVERS\64435570.sys) -> FOUND
[Services][ROGUE ST] HKLM\[...]\ControlSet003\Services\64435570 (C:\Windows\system32\DRIVERS\64435570.sys) -> FOUND
[STARTUP][SUSP PATH] _uninst_64435570.lnk shari : C:\Users\Shari\AppData\Local\Temp\_uninst_64435570.bat [-] -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][FILE] @ : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\@ [-] --> FOUND
[ZeroAccess][FILE] @ : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\@ [-] --> FOUND
[ZeroAccess][FOLDER] U : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\U --> FOUND
[ZeroAccess][FOLDER] U : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\U --> FOUND
[ZeroAccess][FOLDER] L : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\L --> FOUND
[ZeroAccess][FOLDER] L : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\L --> FOUND

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ Infection : ZeroAccess ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

127.0.0.1 localhost
::1 localhost


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: Hitachi HDT725040VLA360 ATA Device +++++
--- User ---
[MBR] d3258c03b613dc3ed3a82ce6c19873f2
[BSP] 2552b2d2227b2ea2b3c92a526a1a6f5d : MBR Code unknown
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 372554 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 762991110 | Size: 8997 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[1]_S_03262013_02d2330.txt >>
RKreport[1]_S_03262013_02d2330.txt
Mode : Remove -- Date : 03/26/2013 23:32:00
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 5 ¤¤¤
[Services][ROGUE ST] HKLM\[...]\ControlSet002\Services\64435570 (C:\Windows\system32\DRIVERS\64435570.sys) -> DELETED
[Services][ROGUE ST] HKLM\[...]\ControlSet003\Services\64435570 (C:\Windows\system32\DRIVERS\64435570.sys) -> DELETED
[STARTUP][SUSP PATH] _uninst_64435570.lnk shari : C:\Users\Shari\AppData\Local\Temp\_uninst_64435570.bat [-] -> DELETED
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][FILE] @ : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\@ [-] --> REMOVED
[ZeroAccess][FILE] @ : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\@ [-] --> REMOVED
[Del.Parent][FILE] 00000008.@ : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\U\00000008.@ [-] --> REMOVED
[Del.Parent][FILE] 80000032.@ : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\U\80000032.@ [-] --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\U --> REMOVED
[Del.Parent][FILE] 00000004.@ : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\U\00000004.@ [-] --> REMOVED
[Del.Parent][FILE] 00000008.@ : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\U\00000008.@ [-] --> REMOVED
[Del.Parent][FILE] 000000cb.@ : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\U\000000cb.@ [-] --> REMOVED
[Del.Parent][FILE] 80000000.@ : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\U\80000000.@ [-] --> REMOVED
[Del.Parent][FILE] 80000032.@ : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\U\80000032.@ [-] --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\U --> REMOVED
[Del.Parent][FILE] 00000004.@ : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\L\00000004.@ [-] --> REMOVED
[Del.Parent][FILE] 201d3dde : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\L\201d3dde [-] --> REMOVED
[Del.Parent][FILE] 24fb4792 : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\L\24fb4792 [-] --> REMOVED
[Del.Parent][FILE] 76603ac3 : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\L\76603ac3 [-] --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db\L --> REMOVED
[Del.Parent][FILE] 00000004.@ : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\L\00000004.@ [-] --> REMOVED
[ZeroAccess][FOLDER] ROOT : C:\$recycle.bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db\L --> REMOVED

¤¤¤ Driver : [LOADED] ¤¤¤

¤¤¤ Infection : ZeroAccess ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

127.0.0.1 localhost
::1 localhost


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: Hitachi HDT725040VLA360 ATA Device +++++
--- User ---
[MBR] d3258c03b613dc3ed3a82ce6c19873f2
[BSP] 2552b2d2227b2ea2b3c92a526a1a6f5d : MBR Code unknown
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 372554 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 762991110 | Size: 8997 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[2]_D_03262013_02d2332.txt >>
RKreport[1]_S_03262013_02d2330.txt ; RKreport[2]_D_03262013_02d2332.txt




3/26/2013 11:41:45 PM
mbar-log-2013-03-26 (23-41-45).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P
Scan options disabled:
Objects scanned: 25608
Time elapsed: 6 minute(s), 2 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 1
HKCU\SOFTWARE\CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} (Hijack.Trojan.Siredef.C) -> Delete on reboot.

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 2
c:\$Recycle.Bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db (Trojan.Siredef.C) -> Delete on reboot.
c:\$Recycle.Bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db (Trojan.Siredef.C) -> Delete on reboot.

Files Detected: 0
(No malicious items detected)

(end)
nternet Explorer version: 7.0.6000.16982

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
CPU speed: 2.611000 GHz
Memory total: 3084779520, free: 1808498688

Could not load protection driver
------------ Kernel report ------------
03/26/2013 23:34:53
------------ Loaded modules -----------
\SystemRoot\system32\ntkrnlpa.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\BOOTVID.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\acpi.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\system32\DRIVERS\64435570.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\nvstor32.sys
\SystemRoot\system32\drivers\storport.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\PxHelp20.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\msrpc.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\ecache.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\drivers\crcdisk.sys
\SystemRoot\System32\Drivers\aswRvrt.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\tunmp.sys
\SystemRoot\system32\DRIVERS\amdk8.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\HSXHWBS2.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\HSX_DP.sys
\SystemRoot\system32\DRIVERS\HSX_CNXT.sys
\SystemRoot\system32\drivers\modem.sys
\SystemRoot\system32\DRIVERS\ohci1394.sys
\SystemRoot\system32\DRIVERS\1394BUS.SYS
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\nvmfdx32.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\system32\DRIVERS\nvlddmkm.sys
\SystemRoot\system32\DRIVERS\nvBridge.kmd
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\system32\DRIVERS\msiscsi.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RTKVHDA.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\System32\Drivers\aswSnx.SYS
\SystemRoot\System32\Drivers\Fs_Rec.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\System32\DRIVERS\rasacd.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\System32\Drivers\aswTdi.SYS
\SystemRoot\system32\DRIVERS\smb.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\Drivers\AswRdr.SYS
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\System32\Drivers\aswSP.SYS
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\USBSTOR.SYS
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\??\C:\Windows\system32\drivers\aswMonFlt.sys
\SystemRoot\System32\Drivers\aswFsBlk.SYS
\SystemRoot\system32\drivers\spsys.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\system32\drivers\mrxdav.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\DRIVERS\mdmxsdk.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\system32\DRIVERS\xaudio.sys
\??\C:\Windows\system32\drivers\TrueSight.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\WINDOWS\System32\ntdll.dll
----------- End -----------
<<<1>>>
Upper Device Name: \Device\Harddisk4\DR4
Upper Device Object: 0xffffffff8668d968
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\00000066\
Lower Device Object: 0xffffffff866f0450
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
Initialization returned 0x0
Load Function returned 0x0
<<<1>>>
Upper Device Name: \Device\Harddisk3\DR3
Upper Device Object: 0xffffffff8668d030
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\00000065\
Lower Device Object: 0xffffffff8668c030
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk2\DR2
Upper Device Object: 0xffffffff8668cad8
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\00000064\
Lower Device Object: 0xffffffff866f3570
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xffffffff86711ad8
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\00000063\
Lower Device Object: 0xffffffff866f0030
Lower Device Driver Name: \Driver\USBSTOR\
Driver name found: USBSTOR
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xffffffff8576f790
Upper Device Driver Name: \Driver\disk\
Lower Device Name: \Device\Ide\IdeDeviceP2T0L0-4\
Lower Device Object: 0xffffffff84ca1bb0
Lower Device Driver Name: \Driver\atapi\
Driver name found: atapi
Initialization returned 0x0
Port sub-driver loaded: \??\C:\WINDOWS\System32\drivers\ataport.sys (0x0)
Load Function returned 0x0
Downloaded database version: v2013.03.27.04
Downloaded database version: v2013.03.25.01
Initializing...
Done!
<<<2>>>
Device number: 0, partition: 1
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xffffffff8576f790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff8576f3d8, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff8576f790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff85635928, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xffffffff84ca1bb0, DeviceName: \Device\Ide\IdeDeviceP2T0L0-4\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\disk\
Upper DeviceData: 0xffffffffaff62940, 0xffffffff8576f790, 0xffffffff854d6820
Lower DeviceData: 0xffffffffa98f91b0, 0xffffffff84ca1bb0, 0xffffffff85590500
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 1
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 1549F232

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 63 Numsec = 762991047
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 762991110 Numsec = 18426555

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 400088457216 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-62-781402768-781422768)...
Physical Sector Size: 0
Drive: 1, DevicePointer: 0xffffffff86711ad8, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff867117e0, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff86711ad8, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff866f0030, DeviceName: \Device\00000063\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 2, DevicePointer: 0xffffffff8668cad8, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff866f0a78, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff8668cad8, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff866f3570, DeviceName: \Device\00000064\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 3, DevicePointer: 0xffffffff8668d030, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff8668c598, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff8668d030, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff8668c030, DeviceName: \Device\00000065\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 4, DevicePointer: 0xffffffff8668d968, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\disk\
--------- Disk Stack ------
DevicePointer: 0xffffffff8668d670, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xffffffff8668d968, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\disk\
DevicePointer: 0xffffffff866f0450, DeviceName: \Device\00000066\, DriverName: \Driver\USBSTOR\
------------ End ----------
Done!
Performing system, memory and registry scan...
Infected: HKCU\SOFTWARE\CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} --> [Hijack.Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-18\$41cc711f6dbfdb93d4de1def95b2b4db --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-21-2252256179-337374116-3312304049-1000\$41cc711f6dbfdb93d4de1def95b2b4db --> [Trojan.Siredef.C]
Done!
Scan finished
Creating System Restore point...
Scheduling clean up...
<<<2>>>
Device number: 0, partition: 1
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Removal successful. No system shutdown is required.
=======================================
 
Very good :)

redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

redtarget.gif
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\SET3531.tmp
.
.
((((((((((((((((((((((((( Files Created from 2013-02-28 to 2013-03-28 )))))))))))))))))))))))))))))))
.
.
2013-03-28 03:33 . 2013-03-28 03:37 -------- d-----w- c:\users\Shari\AppData\Local\temp
2013-03-28 03:14 . 2012-08-14 01:06 1501840 ----a-w- c:\windows\system32\RTSndMgr.cpl
2013-03-28 03:07 . 2013-03-28 03:15 -------- d-----w- c:\windows\LastGood.Tmp
2013-03-28 03:07 . 2010-03-22 19:28 215656 ----a-w- c:\windows\system32\NVCOSMB.DLL
2013-03-27 02:15 . 2013-03-06 22:33 368176 ----a-w- c:\windows\system32\drivers\aswSP.sys
2013-03-27 02:15 . 2013-03-06 22:33 29816 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2013-03-27 02:15 . 2013-03-06 22:33 62376 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2013-03-27 02:15 . 2013-03-06 22:33 49760 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2013-03-27 02:15 . 2013-03-06 22:33 765736 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2013-03-27 02:15 . 2013-03-06 22:33 164736 ----a-w- c:\windows\system32\drivers\aswVmm.sys
2013-03-27 02:15 . 2013-03-06 22:33 49248 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
2013-03-27 02:15 . 2013-03-06 22:33 66336 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2013-03-27 02:15 . 2013-03-06 22:32 228600 ----a-w- c:\windows\system32\aswBoot.exe
2013-03-27 02:15 . 2013-03-06 22:32 41664 ----a-w- c:\windows\avastSS.scr
2013-03-27 02:14 . 2013-03-27 02:14 -------- d-----w- c:\program files\AVAST Software
2013-03-27 02:13 . 2013-03-27 02:14 -------- d-----w- c:\programdata\AVAST Software
2013-03-27 01:49 . 2013-03-27 01:49 -------- d-----w- c:\program files\NVIDIA Corporation
2013-03-27 01:49 . 2010-08-12 19:07 292712 ----a-w- c:\windows\system32\drivers\nvmfdx32.sys
2013-03-27 01:49 . 2010-08-12 18:46 953856 ----a-w- c:\windows\system32\fdco9.dll
2013-03-27 01:06 . 2013-03-27 01:06 -------- d-----w- c:\windows\nview
2013-03-27 00:58 . 2013-03-27 00:58 -------- d-----w- c:\users\Shari\AppData\Local\Innovative Solutions
2013-03-27 00:58 . 2013-03-27 00:58 -------- d-----w- c:\program files\Innovative Solutions
2013-03-27 00:46 . 2013-03-27 00:55 -------- d-----w- c:\programdata\Roxio
2013-03-27 00:43 . 2013-03-27 00:43 -------- d-----w- c:\program files\Common Files\SureThing Shared
2013-03-27 00:41 . 2013-03-27 00:41 -------- d-----w- c:\program files\Common Files\Sonic Shared
2013-03-27 00:20 . 2013-03-27 00:20 -------- d-----w- c:\users\Shari\AppData\Roaming\Roxio
2013-03-24 05:02 . 2013-03-27 07:04 -------- d-----w- c:\programdata\PCPitstop
2013-03-24 05:02 . 2013-03-24 05:02 -------- d-----w- c:\program files\PCPitstop
2013-03-23 09:00 . 2013-03-23 09:00 -------- d-----w- c:\users\Shari\AppData\Roaming\Malwarebytes
2013-03-23 09:00 . 2013-03-23 09:00 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2013-03-23 09:00 . 2013-03-23 09:00 -------- d-----w- c:\programdata\Malwarebytes
2013-03-23 09:00 . 2012-12-14 23:49 21104 ----a-w- c:\windows\system32\drivers\mbam.sys
2013-03-23 06:10 . 2013-03-23 03:34 133208 ----a-w- c:\windows\system32\drivers\64435570.sys
2013-03-22 18:51 . 2013-03-22 18:51 -------- d-----w- c:\programdata\Kaspersky Lab
2013-03-21 06:21 . 2013-03-21 06:21 -------- d-----w- c:\users\Shari\AppData\Roaming\Auslogics
2013-03-21 06:21 . 2013-03-21 06:21 -------- d-----w- c:\program files\Auslogics
2013-03-20 03:08 . 2013-03-20 03:08 -------- d-----w- c:\programdata\Yahoo! Companion
2013-03-20 03:04 . 2013-03-27 03:59 -------- d-----w- c:\program files\WhoCrashed
2013-03-01 02:25 . 2013-03-01 02:25 -------- d-----w- c:\program files\Speccy
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-03-22 07:17 . 2013-02-16 04:06 73432 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2013-03-22 07:17 . 2013-02-16 04:06 693976 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2013-02-27 03:18 . 2013-02-27 03:18 450588 ----a-w- c:\windows\system32\PCHF_130227_031846.zip
2013-02-16 23:36 . 2013-02-16 23:36 99176 ----a-w- c:\windows\system32\PresentationHostProxy.dll
2013-02-16 23:36 . 2013-02-16 23:36 49472 ----a-w- c:\windows\system32\netfxperf.dll
2013-02-16 23:36 . 2013-02-16 23:36 297808 ----a-w- c:\windows\system32\mscoree.dll
2013-02-16 23:36 . 2013-02-16 23:36 295264 ----a-w- c:\windows\system32\PresentationHost.exe
2013-02-16 23:36 . 2013-02-16 23:36 1130824 ----a-w- c:\windows\system32\dfshim.dll
2013-02-16 06:28 . 2013-02-16 06:28 72704 ----a-w- c:\windows\system32\admparse.dll
2013-02-16 06:28 . 2013-02-16 06:28 52736 ----a-w- c:\windows\apppatch\iebrshim.dll
2013-02-16 06:28 . 2013-02-16 06:28 832512 ----a-w- c:\windows\system32\wininet.dll
2013-02-16 06:28 . 2013-02-16 06:28 389120 ----a-w- c:\windows\system32\html.iec
2013-02-16 06:28 . 2013-02-16 06:28 78336 ----a-w- c:\windows\system32\ieencode.dll
2013-02-16 06:28 . 2013-02-16 06:28 48128 ----a-w- c:\windows\system32\mshtmler.dll
2013-02-16 06:28 . 2013-02-16 06:28 1383424 ----a-w- c:\windows\system32\mshtml.tlb
2013-02-16 06:28 . 2013-02-16 06:28 1830912 ----a-w- c:\windows\system32\inetcpl.cpl
2013-02-16 06:28 . 2013-02-16 06:28 26624 ----a-w- c:\windows\system32\ieUnatt.exe
2013-02-16 06:28 . 2013-02-16 06:28 56320 ----a-w- c:\windows\system32\iesetup.dll
2013-02-16 05:31 . 2013-02-16 05:31 7680 ----a-w- c:\windows\system32\lsass.exe
2013-02-16 05:31 . 2013-02-16 05:31 72704 ----a-w- c:\windows\system32\secur32.dll
2013-02-16 05:31 . 2013-02-16 05:31 408136 ----a-w- c:\windows\system32\drivers\ksecdd.sys
2013-02-16 05:31 . 2013-02-16 05:31 216576 ----a-w- c:\windows\system32\msv1_0.dll
2013-02-16 05:31 . 2013-02-16 05:31 175104 ----a-w- c:\windows\system32\wdigest.dll
2013-02-16 05:31 . 2013-02-16 05:31 1233920 ----a-w- c:\windows\system32\lsasrv.dll
2013-02-16 05:29 . 2013-02-16 05:29 71680 ----a-w- c:\windows\system32\atl.dll
2013-02-16 05:18 . 2013-02-16 05:18 11776 ----a-w- c:\windows\system32\sbunattend.exe
2013-02-16 05:07 . 2013-02-16 05:07 83968 ----a-w- c:\windows\system32\mscories.dll
2013-02-16 05:07 . 2013-02-16 05:07 158720 ----a-w- c:\windows\system32\mscorier.dll
2013-02-16 04:51 . 2013-02-16 04:51 996352 ----a-w- c:\windows\system32\WMNetMgr.dll
2013-02-16 04:51 . 2013-02-16 04:51 94720 ----a-w- c:\windows\system32\logagent.exe
2013-02-16 04:51 . 2013-02-16 04:51 84480 ----a-w- c:\windows\system32\INETRES.dll
2013-02-16 04:51 . 2013-02-16 04:51 737792 ----a-w- c:\windows\system32\inetcomm.dll
2013-02-16 04:51 . 2013-02-16 04:51 60928 ----a-w- c:\windows\system32\msasn1.dll
2013-02-16 04:50 . 2013-02-16 04:50 5120 ----a-w- c:\windows\system32\wmi.dll
2013-02-16 04:50 . 2013-02-16 04:50 152576 ----a-w- c:\windows\system32\imagehlp.dll
2013-02-16 04:50 . 2013-02-16 04:50 12800 ----a-w- c:\windows\system32\drivers\fs_rec.sys
2013-02-16 04:50 . 2013-02-16 04:50 788992 ----a-w- c:\windows\system32\rpcrt4.dll
2013-02-16 04:49 . 2013-02-16 04:49 396800 ----a-w- c:\windows\system32\drivers\http.sys
2013-02-16 04:49 . 2013-02-16 04:49 31232 ----a-w- c:\windows\system32\httpapi.dll
2013-02-16 04:49 . 2013-02-16 04:49 24064 ----a-w- c:\windows\system32\nshhttp.dll
2013-02-16 04:47 . 2013-02-16 04:47 130048 ----a-w- c:\windows\system32\drivers\srv2.sys
2013-02-16 04:46 . 2013-02-16 04:46 274432 ----a-w- c:\windows\system32\raschap.dll
2013-02-16 04:46 . 2013-02-16 04:46 232960 ----a-w- c:\windows\system32\rastls.dll
2013-02-16 04:46 . 2013-02-16 04:46 321536 ----a-w- c:\windows\system32\WSDApi.dll
2013-02-16 04:45 . 2013-02-16 04:45 633856 ----a-w- c:\windows\system32\user32.dll
2013-02-16 04:45 . 2013-02-16 04:45 50176 ----a-w- c:\windows\system32\iyuv_32.dll
2013-02-16 04:45 . 2013-02-16 04:45 22528 ----a-w- c:\windows\system32\msyuv.dll
2013-02-16 04:45 . 2013-02-16 04:45 1327616 ----a-w- c:\windows\system32\quartz.dll
2013-02-16 04:45 . 2013-02-16 04:45 11776 ----a-w- c:\windows\system32\tsbyuv.dll
2013-02-16 04:45 . 2013-02-16 04:45 88576 ----a-w- c:\windows\system32\avifil32.dll
2013-02-16 04:45 . 2013-02-16 04:45 82944 ----a-w- c:\windows\system32\mciavi32.dll
2013-02-16 04:45 . 2013-02-16 04:45 65024 ----a-w- c:\windows\system32\avicap32.dll
2013-02-16 04:45 . 2013-02-16 04:45 31232 ----a-w- c:\windows\system32\msvidc32.dll
2013-02-16 04:45 . 2013-02-16 04:45 13312 ----a-w- c:\windows\system32\msrle32.dll
2013-02-16 04:45 . 2013-02-16 04:45 123904 ----a-w- c:\windows\system32\msvfw32.dll
2013-02-16 04:44 . 2013-02-16 04:44 750080 ----a-w- c:\windows\system32\qmgr.dll
2013-02-16 04:43 . 2013-02-16 04:43 604672 ----a-w- c:\windows\system32\WMSPDMOD.DLL
2013-02-08 00:45 . 2013-02-23 18:04 6954968 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{1C078E8F-13E6-47FE-9F70-61D5CBD8A9F5}\mpengine.dll
2013-01-17 09:28 . 2013-02-16 04:44 232336 ------w- c:\windows\system32\MpSigStub.exe
2013-03-08 05:08 . 2013-02-20 04:27 263064 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2013-03-06 22:32 121968 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DriverMax"="c:\program files\Innovative Solutions\DriverMax\drivermax.exe" [2013-03-18 7161208]
"DriverMax_RESTART"="c:\program files\Innovative Solutions\DriverMax\drivermax.exe" [2013-03-18 7161208]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Info Center"="c:\program files\PCPitstop\Info Center\InfoCenter.exe" [2012-09-01 27328]
"PC Pitstop PC Matic Reminder"="c:\program files\PCPitstop\PC Matic\Reminder-PCMatic.exe" [2012-11-15 325320]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2013-03-06 4767304]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"Launcher"="c:\windows\SMINST\launcher.exe" [2007-03-07 44168]
.
[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Snapfish Media Detector.lnk]
path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Snapfish Media Detector.lnk
backup=c:\windows\pss\Snapfish Media Detector.lnk.CommonStartup
backupExtension=.CommonStartup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
2005-02-17 06:11 49152 ----a-w- c:\program files\HP\HP Software Update\hpwuSchd2.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HPAdvisor]
2007-03-13 00:44 1773568 ----a-w- c:\program files\Hewlett-Packard\HP Advisor\HPAdvisor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hpsysdrv]
2006-09-28 13:42 65536 ----a-w- c:\hp\support\hpsysdrv.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KBD]
2006-12-08 16:16 65536 ----a-w- c:\hp\KBD\KbdStub.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2006-11-17 04:29 7700480 ----a-w- c:\windows\System32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OsdMaestro]
2007-02-15 10:59 118784 ----a-w- c:\program files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
2007-03-01 15:38 4390912 ----a-w- c:\windows\RtHDVCpl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sidebar]
2013-02-16 05:18 1232896 ----a-w- c:\program files\Windows Sidebar\sidebar.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SnapfishMediaDetector]
2007-03-02 21:55 1441792 ----a-w- c:\program files\Snapfish Media Detector\SnapfishMediaDetector.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
2007-01-17 03:02 1006264 ----a-w- c:\program files\Windows Defender\MSASCui.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WindowsWelcomeCenter]
2006-11-02 12:34 2159104 ----a-w- c:\windows\System32\oobefldr.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
Contents of the 'Scheduled Tasks' folder
.
2013-03-27 c:\windows\Tasks\ReclaimerUpdateFiles_Shari.job
- c:\users\Shari\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.40\agent\rnupgagent.exe [2013-03-25 07:48]
.
2013-03-27 c:\windows\Tasks\ReclaimerUpdateXML_Shari.job
- c:\users\Shari\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.40\agent\rnupgagent.exe [2013-03-25 07:48]
.
2013-03-28 c:\windows\Tasks\RNUpgradeHelperLogonPrompt_Shari.job
- c:\users\Shari\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.40\agent\rnupgagent.exe [2013-03-25 07:48]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=73&bd=Pavilion&pf=desktop
mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=73&bd=Pavilion&pf=desktop
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.1
FF - ProfilePath - c:\users\Shari\AppData\Roaming\Mozilla\Firefox\Profiles\69o2aw8k.default\
FF - ExtSQL: 2013-02-15 23:24; {20a82645-c095-46ed-80e3-08825760534b}; c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - ExtSQL: 2013-03-26 19:15; wrc@avast.com; c:\program files\AVAST Software\Avast\WebRep\FF
.
- - - - ORPHANS REMOVED - - - -
.
MSConfigStartUp-ccApp - c:\program files\Common Files\Symantec Shared\ccApp.exe
MSConfigStartUp-IS CfgWiz - c:\program files\Common Files\Symantec Shared\OPC\{31011D49-D90C-4da0-878B-78D28AD507AF}\cltUIStb.exe
AddRemove-PC-Doctor 5 for Windows - c:\program files\PC-Doctor 5 for Windows\uninst.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2013-03-27 20:37
Windows 6.0.6000 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet003\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
------------------------ Other Running Processes ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files\PCPitstop\PCPitstopScheduleService.exe
c:\\?\c:\windows\system32\wbem\WMIADAP.EXE
.
**************************************************************************
.
Completion time: 2013-03-27 20:40:30 - machine was rebooted
ComboFix-quarantined-files.txt 2013-03-28 03:40
.
Pre-Run: 346,656,555,008 bytes free
Post-Run: 346,664,603,648 bytes free
.
- - End Of File - - D72C12288D89F33C54A7120709B5513B
 
Looks good.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
# AdwCleaner v2.115 - Logfile created 03/28/2013 at 19:42:01
# Updated 17/03/2013 by Xplode
# Operating system : Windows Vista (TM) Home Premium (32 bits)
# User :
# Boot Mode : Normal
# Running from : C:\UsersDesktop\adwcleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

File Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eBay.lnk
File Deleted : C:\Users\Public\Desktop\eBay.lnk

***** [Registry] *****

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Software
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]

***** [Internet Browsers] *****

-\\ Internet Explorer v7.0.6000.16982

[OK] Registry is clean.

-\\ Mozilla Firefox v19.0.2 (en-US)

File : C:\UsersAppData\Roaming\Mozilla\Firefox\Profiles\69o2aw8k.default\prefs.js

[OK] File is clean.

*************************

AdwCleaner[S1].txt - [1804 octets] - [28/03/2013 19:42:01]

########## EOF - C:\AdwCleaner[S1].txt - [1864 octets] ##########


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 4.7.3 (03.23.2013:1)
OS: Windows Vista (TM) Home Premium x86
on Thu 03/28/2013 at 19:48:04.90
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] hkey_current_user\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\.default\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\s-1-5-18\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\s-1-5-19\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\s-1-5-20\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_users\S-1-5-21-2252256179-337374116-3312304049-1000\software\microsoft\internet explorer\main\\Start Page
Successfully repaired: [Registry Value] hkey_local_machine\software\microsoft\internet explorer\main\\Start Page



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\AppData\Roaming\mozilla\firefox\profiles\69o2aw8k.default\minidumps [35 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Thu 03/28/2013 at 19:51:14.30
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




TL logfile created on: 3/28/2013 8:10:18 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Desktop
Windows Vista Home Premium Edition (Version = 6.0.6000) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6000.16982)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.87 Gb Total Physical Memory | 2.09 Gb Available Physical Memory | 72.92% Memory free
5.93 Gb Paging File | 5.24 Gb Available in Paging File | 88.36% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 363.82 Gb Total Space | 321.32 Gb Free Space | 88.32% Space Free | Partition Type: NTFS
Drive D: | 8.79 Gb Total Space | 1.22 Gb Free Space | 13.91% Space Free | Partition Type: NTFS

Computer Name: PC | User Name: | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/03/28 20:09:01 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\UsersDesktop\OTL.exe
PRC - [2013/03/18 10:11:42 | 007,161,208 | ---- | M] (Innovative Solutions) -- C:\Program Files\Innovative Solutions\DriverMax\drivermax.exe
PRC - [2013/03/06 15:32:44 | 004,767,304 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2013/03/06 15:32:44 | 000,045,248 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2012/11/15 13:57:20 | 000,086,216 | ---- | M] (PC Pitstop LLC) -- C:\Program Files\PCPitstop\PCPitstopScheduleService.exe
PRC - [2012/08/31 20:38:26 | 000,027,328 | ---- | M] (PC Pitstop LLC) -- C:\Program Files\PCPitstop\Info Center\InfoCenter.exe
PRC - [2008/10/28 23:20:29 | 002,923,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (No Company Name) ==========

MOD - [2013/03/06 15:37:16 | 000,009,088 | ---- | M] () -- C:\Program Files\Innovative Solutions\DriverMax\sync.dll
MOD - [2013/02/16 22:34:11 | 012,430,848 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\1941d7639299344ae28fb6b23da65247\System.Windows.Forms.ni.dll
MOD - [2013/02/16 22:34:02 | 001,587,200 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6312464f64727a2a50d5ce3fd73ad1bb\System.Drawing.ni.dll
MOD - [2013/02/16 22:33:26 | 007,868,416 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\52e1ea3c7491e05cda766d7b3ce3d559\System.ni.dll
MOD - [2013/02/16 22:32:33 | 011,486,720 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\17f572b09facdc5fda9431558eb7a26e\mscorlib.ni.dll


========== Services (SafeList) ==========

SRV - [2013/03/07 22:08:54 | 000,115,608 | ---- | M] (Mozilla Foundation) [Disabled | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013/03/06 15:32:44 | 000,045,248 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2012/11/15 13:57:20 | 000,086,216 | ---- | M] (PC Pitstop LLC) [Auto | Running] -- C:\Program Files\PCPitstop\PCPitstopScheduleService.exe -- (PCPitstop Scheduling)
SRV - [2007/01/16 20:02:28 | 000,265,912 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
DRV - [2013/03/06 15:33:24 | 000,765,736 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2013/03/06 15:33:24 | 000,368,176 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2013/03/06 15:33:24 | 000,164,736 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\aswVmm.sys -- (aswVmm)
DRV - [2013/03/06 15:33:24 | 000,062,376 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2013/03/06 15:33:24 | 000,049,760 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (AswRdr)
DRV - [2013/03/06 15:33:24 | 000,049,248 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\drivers\aswRvrt.sys -- (aswRvrt)
DRV - [2013/03/06 15:33:23 | 000,066,336 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2013/03/06 15:33:22 | 000,029,816 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2010/08/12 12:07:50 | 000,292,712 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\nvmfdx32.sys -- (NVNET)
DRV - [2010/08/12 12:07:50 | 000,292,712 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\nvmfdx32.sys -- (NVENETFD)
DRV - [2009/10/30 20:01:10 | 009,803,464 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2008/05/08 06:05:18 | 000,266,752 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\HSXHWBS2.sys -- (HSXHWBS2)
DRV - [2008/05/08 06:03:18 | 000,980,992 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\HSX_DP.sys -- (HSF_DP)
DRV - [2007/10/18 08:36:54 | 000,008,704 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\WINDOWS\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2007/03/19 06:58:50 | 000,101,672 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\nvstor32.sys -- (nvstor32)
DRV - [2005/12/12 10:27:00 | 000,019,072 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\PS2.sys -- (Ps2)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{09DFB3C9-D563-4D42-AABF-D6796B3B92DC}: "URL" = http://www.ask.com/web?q={searchterms}&l=dis&o=ushpd
IE - HKLM\..\SearchScopes\{3FAF579A-33CB-4FAB-9A78-037CB0FF797E}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=hp-pvdt
IE - HKLM\..\SearchScopes\{FC41E59C-37C4-4AEE-A1D4-55148888F8F5}: "URL" = http://search.live.com/results.aspx...entrypoint={referrer:source?}&amp;FORM=HVDUS7


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\..\SearchScopes\{09DFB3C9-D563-4D42-AABF-D6796B3B92DC}: "URL" = http://www.ask.com/web?q={searchterms}&l=dis&o=ushpd
IE - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\..\SearchScopes\{3FAF579A-33CB-4FAB-9A78-037CB0FF797E}: "URL" = http://search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=hp-pvdt
IE - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\..\SearchScopes\{FC41E59C-37C4-4AEE-A1D4-55148888F8F5}: "URL" = http://search.live.com/results.aspx...entrypoint={referrer:source?}&amp;FORM=HVDUS7
IE - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:19.0.2
FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_6_602_168.dll ()
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=6.0.11.2571: C:\Program Files\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=1.0.2.2629: C:\Program Files\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=6.0.12.1739: C:\Program Files\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
FF - HKLM\Software\MozillaPlugins\@real.com/RhapsodyPlayerEngine,version=1.0: C:\Program Files\Real\RhapsodyPlayerEngine\nprhapengine.dll (RealNetworks, Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2013/03/26 19:15:14 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 19.0.2\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2013/03/07 22:08:55 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 19.0.2\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins

[2013/02/15 21:04:36 | 000,000,000 | ---D | M] (No name found) -- C:\Users\AppData\Roaming\Mozilla\Extensions
[2013/02/19 21:27:01 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2013/03/07 22:08:55 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2013/02/01 11:22:13 | 000,002,465 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2013/02/19 21:27:12 | 000,002,086 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

O1 HOSTS File: ([2013/03/27 20:37:17 | 000,000,027 | ---- | M]) - C:\WINDOWS\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - No CLSID value found.
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [Info Center] C:\Program Files\PCPitstop\Info Center\InfoCenter.exe (PC Pitstop LLC)
O4 - HKLM..\Run: [PC Pitstop PC Matic Reminder] C:\Program Files\PCPitstop\PC Matic\Reminder-PCMatic.exe (PC Pitstop LLC)
O4 - HKU\S-1-5-21-2252256179-337374116-3312304049-1000..\Run: [DriverMax] C:\Program Files\Innovative Solutions\DriverMax\drivermax.exe (Innovative Solutions)
O4 - HKU\S-1-5-21-2252256179-337374116-3312304049-1000..\Run: [DriverMax_RESTART] C:\Program Files\Innovative Solutions\DriverMax\drivermax.exe (Innovative Solutions)
O4 - HKLM..\RunOnce: [Launcher] C:\WINDOWS\SMINST\Launcher.exe (soft thinks)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O15 - HKU\.DEFAULT\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-18\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\..Trusted Ranges: Range1 ([http] in Local intranet)
O16 - DPF: {0E5F0222-96B9-11D3-8997-00104BD12D94} http://utilities.pcpitstop.com/Nirvana/controls/pcmatic.cab (PCPitstop Utility)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4129B5DC-99F9-495A-8760-E0646DEAD679}: DhcpNameServer = 192.168.1.1
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\WINDOWS\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\img18.jpg
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\img18.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007/04/25 12:12:32 | 000,000,074 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2013/03/28 20:09:00 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Desktop\OTL.exe
[2013/03/28 19:48:00 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/03/28 19:47:40 | 000,000,000 | ---D | C] -- C:\JRT
[2013/03/28 19:46:40 | 000,550,069 | ---- | C] (Oleg N. Scherbakov) -- C:\Users\Desktop\JRT.exe
[2013/03/27 20:40:32 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2013/03/27 20:40:32 | 000,000,000 | ---D | C] -- C:\Users\AppData\Local\temp
[2013/03/27 20:37:22 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013/03/27 20:26:36 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013/03/27 20:26:36 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013/03/27 20:26:36 | 000,212,480 | ---- | C] (SteelWerX) -- C:\Windows\SWXCACLS.exe
[2013/03/27 20:26:36 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013/03/27 20:26:33 | 000,000,000 | ---D | C] -- C:\ComboFix
[2013/03/27 20:26:30 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/03/27 20:26:14 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013/03/27 20:22:40 | 005,044,307 | R--- | C] (Swearware) -- C:\Users\Desktop\ComboFix.exe
[2013/03/27 20:14:45 | 000,345,328 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\System32\SRSTSXT.dll
[2013/03/27 20:14:45 | 000,140,528 | ---- | C] (SRS Labs, Inc.) -- C:\Windows\System32\SRSWOW.dll
[2013/03/27 20:14:37 | 000,359,768 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RTEEP32A.dll
[2013/03/27 20:14:37 | 000,078,680 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RTEEL32A.dll
[2013/03/27 20:14:37 | 000,064,856 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RTEEG32A.dll
[2013/03/27 20:14:36 | 000,170,840 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RTEED32A.dll
[2013/03/27 20:14:35 | 000,295,768 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RP3DHT32.dll
[2013/03/27 20:14:35 | 000,295,768 | ---- | C] (Dolby Laboratories, Inc.) -- C:\Windows\System32\RP3DAA32.dll
[2013/03/27 20:14:34 | 002,355,296 | ---- | C] (Fortemedia Corporation) -- C:\Windows\System32\FMAPO.dll
[2013/03/27 20:14:33 | 000,090,624 | ---- | C] (Real Sound Lab SIA) -- C:\Windows\System32\CONEQMSAPOGUILibrary.dll
[2013/03/26 23:34:32 | 000,000,000 | ---D | C] -- C:\Users\Desktop\mbar
[2013/03/26 23:29:00 | 000,000,000 | ---D | C] -- C:\Users\Desktop\RK_Quarantine
[2013/03/26 20:48:36 | 000,688,992 | R--- | C] (Swearware) -- C:\Users\Desktop\dds.com
[2013/03/26 19:15:59 | 000,368,176 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2013/03/26 19:15:59 | 000,029,816 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswFsBlk.sys
[2013/03/26 19:15:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\avast! Free Antivirus
[2013/03/26 19:15:57 | 000,062,376 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
[2013/03/26 19:15:57 | 000,049,760 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
[2013/03/26 19:15:56 | 000,765,736 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
[2013/03/26 19:15:52 | 000,228,600 | ---- | C] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
[2013/03/26 19:15:52 | 000,066,336 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
[2013/03/26 19:15:01 | 000,041,664 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
[2013/03/26 19:14:20 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2013/03/26 19:13:24 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
[2013/03/26 18:49:41 | 000,000,000 | ---D | C] -- C:\Program Files\NVIDIA Corporation
[2013/03/26 18:06:33 | 000,000,000 | ---D | C] -- C:\Windows\nview
[2013/03/26 17:58:27 | 000,000,000 | ---D | C] -- C:\Users\AppData\Local\Innovative Solutions
[2013/03/26 17:58:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DriverMax
[2013/03/26 17:58:25 | 000,000,000 | ---D | C] -- C:\Program Files\Innovative Solutions
[2013/03/26 17:57:49 | 009,884,152 | ---- | C] (Innovative Solutions ) -- C:\Users\Desktop\drivermax.exe
[2013/03/26 17:46:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Roxio
[2013/03/26 17:43:21 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\SureThing Shared
[2013/03/26 17:41:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Roxio
[2013/03/26 17:41:15 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Sonic Shared
[2013/03/26 17:20:49 | 000,000,000 | ---D | C] -- C:\Users\AppData\Roaming\Roxio
[2013/03/25 00:48:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Real
[2013/03/25 00:42:51 | 000,000,000 | ---D | C] -- C:\Users\AppData\Roaming\Real
[2013/03/23 22:02:43 | 000,000,000 | ---D | C] -- C:\ProgramData\PCPitstop
[2013/03/23 22:02:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Pitstop
[2013/03/23 22:02:42 | 000,000,000 | ---D | C] -- C:\Program Files\PCPitstop
[2013/03/23 02:00:41 | 000,000,000 | ---D | C] -- C:\Users\AppData\Roaming\Malwarebytes
[2013/03/23 02:00:30 | 000,021,104 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2013/03/23 02:00:30 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013/03/23 02:00:30 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2013/03/23 02:00:30 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013/03/23 02:00:05 | 010,156,344 | ---- | C] (Malwarebytes Corporation ) -- C:\Users\Desktop\mbam-setup-1.70.0.1100.exe
[2013/03/22 23:10:13 | 000,133,208 | ---- | C] (Kaspersky Lab ZAO) -- C:\Windows\System32\drivers\64435570.sys
[2013/03/22 11:51:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Kaspersky Lab
[2013/03/20 23:21:33 | 000,000,000 | ---D | C] -- C:\Users\\AppData\Roaming\Auslogics
[2013/03/20 23:21:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Auslogics
[2013/03/20 23:21:32 | 000,000,000 | ---D | C] -- C:\Program Files\Auslogics
[2013/03/19 20:08:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Yahoo! Companion
[2013/03/19 20:04:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WhoCrashed
[2013/03/19 20:04:19 | 000,000,000 | ---D | C] -- C:\Program Files\WhoCrashed
[2013/03/05 12:50:53 | 000,000,000 | ---D | C] -- C:\Users\Documents\Updater5
[2013/03/03 12:54:42 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2013/02/28 19:25:56 | 000,000,000 | ---D | C] -- C:\Program Files\Speccy
[2013/02/26 20:16:08 | 000,000,000 | ---D | C] -- C:\Users\Desktop\PCHF

========== Files - Modified Within 30 Days ==========

[2013/03/28 20:09:01 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Desktop\OTL.exe
[2013/03/28 19:51:16 | 000,664,944 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2013/03/28 19:51:16 | 000,121,846 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2013/03/28 19:46:41 | 000,550,069 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\Desktop\JRT.exe
[2013/03/28 19:43:40 | 000,000,376 | ---- | M] () -- C:\Windows\tasks\RNUpgradeHelperLogonPrompt.job
[2013/03/28 19:43:37 | 000,003,456 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2013/03/28 19:43:37 | 000,003,456 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2013/03/28 19:43:33 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/03/28 19:43:28 | 3085,393,920 | -HS- | M] () -- C:\hiberfil.sys
[2013/03/28 19:41:01 | 000,609,993 | ---- | M] () -- C:\Users\Desktop\adwcleaner.exe
[2013/03/27 20:37:17 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2013/03/27 20:22:47 | 005,044,307 | R--- | M] (Swearware) -- C:\Users\Desktop\ComboFix.exe
[2013/03/27 00:06:43 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2013/03/26 23:28:28 | 000,816,128 | ---- | M] () -- C:\Users\Desktop\RogueKiller.exe
[2013/03/26 20:48:38 | 000,688,992 | R--- | M] (Swearware) -- C:\Users\Desktop\dds.com
[2013/03/26 19:29:04 | 000,000,366 | ---- | M] () -- C:\Windows\tasks\ReclaimerUpdateXML.job
[2013/03/26 19:15:59 | 000,001,831 | ---- | M] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2013/03/26 19:13:08 | 111,691,960 | ---- | M] () -- C:\Users\Desktop\avast_free_antivirus_setup.exe
[2013/03/26 19:04:04 | 000,000,680 | ---- | M] () -- C:\Users\AppData\Local\d3d9caps.dat
[2013/03/26 18:56:52 | 001,376,256 | ---- | M] () -- C:\Windows\ocsetup_install_MicrosoftWindowsPowerShell.etl
[2013/03/26 18:56:52 | 000,327,680 | ---- | M] () -- C:\Windows\ocsetup_cbs_install_MicrosoftWindowsPowerShell.perf
[2013/03/26 18:56:52 | 000,065,536 | ---- | M] () -- C:\Windows\ocsetup_cbs_install_MicrosoftWindowsPowerShell.dpx
[2013/03/26 18:19:59 | 000,236,431 | ---- | M] () -- C:\Windows\System32\NvApps.xml
[2013/03/26 17:58:27 | 000,001,029 | ---- | M] () -- C:\Users\Desktop\DriverMax.lnk
[2013/03/26 17:57:57 | 009,884,152 | ---- | M] (Innovative Solutions ) -- C:\Users\Desktop\drivermax.exe
[2013/03/26 17:46:03 | 000,315,248 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2013/03/26 17:17:30 | 000,000,370 | ---- | M] () -- C:\Windows\tasks\ReclaimerUpdateFiles.job
[2013/03/24 20:47:44 | 000,105,185 | ---- | M] () -- C:\Users\Desktop\Untitled.jpg
[2013/03/23 22:02:43 | 000,001,817 | ---- | M] () -- C:\Users\Desktop\PC Matic.lnk
[2013/03/23 02:00:31 | 000,000,908 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013/03/23 02:00:08 | 010,156,344 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\Desktop\mbam-setup-1.70.0.1100.exe
[2013/03/22 20:34:58 | 000,133,208 | ---- | M] (Kaspersky Lab ZAO) -- C:\Windows\System32\drivers\64435570.sys
[2013/03/22 11:49:56 | 160,931,792 | ---- | M] () -- C:\Users\Desktop\setup_11.0.0.1245.x01_2013_03_22_20_35.exe
[2013/03/20 23:21:33 | 000,001,041 | ---- | M] () -- C:\Users\Desktop\Auslogics Disk Defrag.lnk
[2013/03/19 20:07:13 | 000,025,670 | ---- | M] () -- C:\Users\Desktop\WhoCrashedOutput.htm
[2013/03/19 20:04:20 | 000,000,830 | ---- | M] () -- C:\Users\Desktop\WhoCrashed.lnk
[2013/03/06 15:33:24 | 000,765,736 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
[2013/03/06 15:33:24 | 000,368,176 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2013/03/06 15:33:24 | 000,164,736 | ---- | M] () -- C:\Windows\System32\drivers\aswVmm.sys
[2013/03/06 15:33:24 | 000,062,376 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
[2013/03/06 15:33:24 | 000,049,760 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
[2013/03/06 15:33:24 | 000,049,248 | ---- | M] () -- C:\Windows\System32\drivers\aswRvrt.sys
[2013/03/06 15:33:23 | 000,066,336 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
[2013/03/06 15:33:22 | 000,029,816 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswFsBlk.sys
[2013/03/06 15:32:51 | 000,041,664 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr
[2013/03/06 15:32:42 | 000,228,600 | ---- | M] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
[2013/03/05 23:08:56 | 000,866,592 | ---- | M] () -- C:\Users\Desktop\Norton_Removal_Tool.exe
[2013/03/03 12:51:58 | 000,031,871 | ---- | M] () -- C:\ProgramData\nvModes.001
[2013/03/03 12:51:43 | 000,031,871 | ---- | M] () -- C:\ProgramData\nvModes.dat
[2013/02/28 19:25:57 | 000,000,778 | ---- | M] () -- C:\Users\Public\Desktop\Speccy.lnk
[2013/02/27 22:56:48 | 000,000,848 | ---- | M] () -- C:\Users\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2013/02/26 20:18:49 | 000,450,588 | ---- | M] () -- C:\Windows\System32\PCHF_130227_031846.zip

========== Files Created - No Company Name ==========

[2013/03/28 19:40:49 | 000,609,993 | ---- | C] () -- C:\Users\Desktop\adwcleaner.exe
[2013/03/27 20:26:36 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013/03/27 20:26:36 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013/03/27 20:26:36 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013/03/27 20:26:36 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013/03/27 20:26:36 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013/03/27 20:14:36 | 000,361,937 | ---- | C] () -- C:\Windows\System32\drivers\RTAIODAT.DAT
[2013/03/26 23:28:27 | 000,816,128 | ---- | C] () -- C:\Users\Desktop\RogueKiller.exe
[2013/03/26 19:15:59 | 000,001,831 | ---- | C] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2013/03/26 19:15:55 | 000,164,736 | ---- | C] () -- C:\Windows\System32\drivers\aswVmm.sys
[2013/03/26 19:15:54 | 000,049,248 | ---- | C] () -- C:\Windows\System32\drivers\aswRvrt.sys
[2013/03/26 19:12:19 | 111,691,960 | ---- | C] () -- C:\Users\Desktop\avast_free_antivirus_setup.exe
[2013/03/26 18:19:54 | 000,000,680 | ---- | C] () -- C:\Users\AppData\Local\d3d9caps.dat
[2013/03/26 18:05:43 | 000,286,720 | ---- | C] () -- C:\Windows\System32\nvnt4cpl.dll
[2013/03/26 18:05:42 | 000,581,632 | ---- | C] () -- C:\Windows\System32\nvhwvid.dll
[2013/03/26 17:58:27 | 000,001,029 | ---- | C] () -- C:\Users\Desktop\DriverMax.lnk
[2013/03/25 19:28:06 | 000,000,376 | ---- | C] () -- C:\Windows\tasks\RNUpgradeHelperLogonPrompt.job
[2013/03/25 19:28:06 | 000,000,370 | ---- | C] () -- C:\Windows\tasks\ReclaimerUpdateFiles.job
[2013/03/25 19:28:04 | 000,000,366 | ---- | C] () -- C:\Windows\tasks\ReclaimerUpdateXML.job
[2013/03/24 20:42:41 | 000,105,185 | ---- | C] () -- C:\Users\Desktop\Untitled.jpg
[2013/03/23 22:23:32 | 001,376,256 | ---- | C] () -- C:\Windows\ocsetup_install_MicrosoftWindowsPowerShell.etl
[2013/03/23 22:23:32 | 000,327,680 | ---- | C] () -- C:\Windows\ocsetup_cbs_install_MicrosoftWindowsPowerShell.perf
[2013/03/23 22:23:32 | 000,065,536 | ---- | C] () -- C:\Windows\ocsetup_cbs_install_MicrosoftWindowsPowerShell.dpx
[2013/03/23 22:02:43 | 000,001,817 | ---- | C] () -- C:\Users\Desktop\PC Matic.lnk
[2013/03/23 02:00:31 | 000,000,908 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013/03/22 11:48:08 | 160,931,792 | ---- | C] () -- C:\Users\Desktop\setup_11.0.0.1245.x01_2013_03_22_20_35.exe
[2013/03/20 23:21:33 | 000,001,041 | ---- | C] () -- C:\Users\Desktop\Auslogics Disk Defrag.lnk
[2013/03/20 18:09:54 | 3085,393,920 | -HS- | C] () -- C:\hiberfil.sys
[2013/03/19 20:06:42 | 000,025,670 | ---- | C] () -- C:\Users\Desktop\WhoCrashedOutput.htm
[2013/03/19 20:04:20 | 000,000,830 | ---- | C] () -- C:\Users\Desktop\WhoCrashed.lnk
[2013/03/05 23:08:55 | 000,866,592 | ---- | C] () -- C:\Users\Desktop\Norton_Removal_Tool.exe
[2013/02/28 19:25:57 | 000,000,778 | ---- | C] () -- C:\Users\Public\Desktop\Speccy.lnk
[2013/02/27 22:56:48 | 000,000,848 | ---- | C] () -- C:\Users\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2013/02/26 20:18:46 | 000,450,588 | ---- | C] () -- C:\Windows\System32\PCHF_130227_031846.zip
[2013/02/17 10:04:31 | 000,004,984 | ---- | C] () -- C:\Windows\System32\drivers\nvphy.bin
[2013/02/16 20:35:54 | 000,031,871 | ---- | C] () -- C:\ProgramData\nvModes.001
[2013/02/16 20:35:53 | 000,031,871 | ---- | C] () -- C:\ProgramData\nvModes.dat

========== ZeroAccess Check ==========

[2006/11/02 05:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2008/11/06 05:57:06 | 011,315,712 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/03/02 21:16:12 | 000,614,912 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2006/11/02 02:46:13 | 000,348,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

========== LOP Check ==========

[2013/03/20 23:21:33 | 000,000,000 | ---D | M] -- C:\Users\AppData\Roaming\Auslogics
[2013/02/15 20:49:16 | 000,000,000 | ---D | M] -- C:\Users\AppData\Roaming\Snapfish

========== Purity Check ==========



< End of report >
 
OTL Extras logfile created on: 3/28/2013 8:10:18 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Desktop
Windows Vista Home Premium Edition (Version = 6.0.6000) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6000.16982)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.87 Gb Total Physical Memory | 2.09 Gb Available Physical Memory | 72.92% Memory free
5.93 Gb Paging File | 5.24 Gb Available in Paging File | 88.36% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 363.82 Gb Total Space | 321.32 Gb Free Space | 88.32% Space Free | Partition Type: NTFS
Drive D: | 8.79 Gb Total Space | 1.22 Gb Free Space | 13.91% Space Free | Partition Type: NTFS

Computer Name: | User Name: | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-2252256179-337374116-3312304049-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0294BB2F-6178-459D-8C46-8D1C40D6AD6B}" = rport=445 | protocol=6 | dir=out | app=system |
"{057550CC-1C7E-4C7B-A2F8-3A8DDC978C8C}" = lport=138 | protocol=17 | dir=in | app=system |
"{08E024BB-596A-4DFF-A430-159062EB67CE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{19A5737B-0BEE-43C8-BCD3-3CC714AA4FD3}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{25B9D31D-64EC-44F5-900B-17177C3E5D3C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{295EF879-34FC-4A05-A484-51AA1443280E}" = lport=445 | protocol=6 | dir=in | app=system |
"{2FA65B31-3A9D-4C20-AFC6-469495F0EF44}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4084E937-EAAA-47EE-9520-7BE7CE434C09}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{4BF5EB07-06A2-40E2-B5B6-244EF5C49A0F}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{5456EA1E-AF45-48BD-9C96-AB99A6CCF1D9}" = lport=139 | protocol=6 | dir=in | app=system |
"{6364B77A-8796-4078-B3CC-5963A3E70B4F}" = rport=139 | protocol=6 | dir=out | app=system |
"{6EFD3216-D4DB-448C-81DA-E8838C66FFD2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7C7BD74E-D59D-40F9-8481-A74C4729E9DD}" = rport=138 | protocol=17 | dir=out | app=system |
"{86444BB3-291D-4D31-A046-BB4AA3243C28}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{AF8150A9-8B4A-4262-900E-D368942052B3}" = lport=2869 | protocol=6 | dir=in | app=system |
"{BE10AB93-C4A6-464B-BE93-069E778BFF99}" = rport=10243 | protocol=6 | dir=out | app=system |
"{C232D951-55E7-4D04-9346-F88A07FC0B22}" = lport=137 | protocol=17 | dir=in | app=system |
"{C428A183-FD79-40B5-990D-895328F43AC8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CF0676E6-E2EC-438A-9741-7029DEBD00CE}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{F534D21D-02A4-4E48-A237-A3745ED5E6D3}" = rport=137 | protocol=17 | dir=out | app=system |
"{F9C1EEE5-72B7-40C6-BC7C-64E9DF7DEB39}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{003C7A18-60D9-4C89-94D8-DE42C1AA1D76}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{02A4D600-582A-4C14-ADFE-C125CF0CB18F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1473D86F-6F04-46A3-9153-CD04272511DC}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{4849799C-D8E9-4360-8F9A-6B5F2BCC7EA4}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{56E808A1-BFD0-4B79-B567-B9FA848D697F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{61FB8AD2-C831-45AB-9DFB-D685C3A8300D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{62F27534-2769-4D2F-B42F-E96E62F64F44}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{65901CFC-D156-4C8F-90EA-C26D256CA195}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{68F6992D-6E9D-4F14-88EC-3E0B8BEC7EFF}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{8642AF85-31DC-4BB3-8E9D-1E478C224084}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A5589677-56C4-46C1-A86B-1F0B5425786F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{AB3FBA72-52C3-4476-9A38-230DBE05659B}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{BC7833D1-AE4B-4CAB-BDD5-6EA587E5C763}" = protocol=6 | dir=out | app=system |
"{CE504808-152F-4073-8BB9-0F8E7C4D30C6}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D3648D1D-2BA3-4973-9B7E-EDC907B6E342}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E8715BB0-E132-4617-B344-62E03BFE2C1C}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{E926E57D-011D-4F63-BCC5-FFCFDC28D091}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{EFA98652-B437-42AA-B7D3-EFFD71ED4ECD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F7DCF881-DB9D-4779-8D1C-CCCBAC7C73FF}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0394CDC8-FABD-4ed8-B104-03393876DFDF}" = Roxio Creator Tools
"{0CFD3BAF-9F4D-4D70-BD0B-638EA2504C25}" = PSSWCORE
"{0D397393-9B50-4c52-84D5-77E344289F87}" = Roxio Creator Data
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP470_series" = Canon MP470 series
"{11F93B4B-48F0-4A4E-AE77-DFA96A99664B}" = Roxio Creator EasyArchive
"{2990BC81-3B19-4E53-A53E-30DE3F1BFFA8}" = HP Total Care Advisor
"{2DFF31F9-7893-4922-AF66-C9A1EB4EBB31}" = Rhapsody Player Engine
"{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}" = Roxio Activation Module
"{40F7AED3-0C7D-4582-99F6-484A515C73F2}" = HP Easy Setup - Frontend
"{4EF6FDB0-3B11-4820-9860-8E08E9965195}" = Snapfish Media Detector
"{55979C41-7D6A-49CC-B591-64AC1BBE2C8B}" = HP Picasso Media Center Add-In
"{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}" = Roxio Creator Copy
"{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
"{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3
"{6AF49698-949A-4C89-9B31-041D2CCB5FBD}" = muvee autoProducer 6.0
"{6D52C408-B09A-4520-9B18-475B81D393F1}" = Microsoft Works
"{75E71ADD-042C-4F30-BFAC-A9EC42351313}" = Python 2.4.3
"{83FFCFC7-88C6-41c6-8752-958A45325C82}" = Roxio Creator Audio
"{8C6027FD-53DC-446D-BB75-CACD7028A134}" = HP Update
"{8CEA85DE-955B-4BF4-87F2-0BAA62821633}" = HP Photosmart Essential2.5
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9DBA770F-BF73-4D39-B1DF-6035D95268FC}" = HP Customer Feedback
"{9F612429-4A00-3D44-88CF-146DA2EE1F92}" = Microsoft .NET Framework 4.5
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{AB5E289E-76BF-4251-9F3F-9B763F681AE0}" = HP Customer Experience Enhancements
"{AC76BA86-7AD7-1033-7B44-A80000000002}" = Adobe Reader 8
"{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}" = Roxio Creator Basic v9
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{CE386A4E-D0DA-4208-8235-BCE43275C694}" = LightScribe 1.4.142.1
"{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1" = Auslogics Disk Defrag
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"avast" = avast! Free Antivirus
"CNXT_MODEM_PCI_VEN_14F1&DEV_2F20&SUBSYS_200C14F1" = Soft Data Fax Modem with SmartCP
"DMX5_is1" = DriverMax 7
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"HP Photosmart Essential" = HP Photosmart Essential 2.0
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.70.0.1100
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox 19.0.2 (x86 en-US)" = Mozilla Firefox 19.0.2 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NVIDIA Drivers" = NVIDIA Drivers
"OsdMaestro" = HP On-Screen Cap/Num/Scroll Lock Indicator
"PC Matic_is1" = PC Matic 1.1.0.50
"PCPitstopInfoCenter_is1" = PC Pitstop Info Center 1.0.0.16
"RealPlayer 6.0" = RealPlayer
"Rhapsody" = Rhapsody
"Speccy" = Speccy
"WhoCrashed_is1" = WhoCrashed 4.01
"WildTangent hpdesktop Master Uninstall" = My HP Games
"WinRAR archiver" = WinRAR 4.20 (32-bit)
"Yahoo! Companion" = Yahoo! Toolbar for Internet Explorer
"Yahoo! Toolbar" = Yahoo! Toolbar

< End of report >
 
redtarget.gif
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
    DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
    FF - user.js - File not found
    FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
    O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - No CLSID value found.
    O15 - HKU\.DEFAULT\..Trusted Ranges: Range1 ([http] in Local intranet)
    O15 - HKU\S-1-5-18\..Trusted Ranges: Range1 ([http] in Local intranet)
    O15 - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\..Trusted Ranges: Range1 ([http] in Local intranet)
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
As soon as I clicked Run Fix in OTL I got a BSOD IRQL Driver not less or equal crash:

[FONT=Segoe UI]On Sat 3/30/2013 12:20:36 AM GMT your computer crashed
crash dump file: C:\Windows\Minidump\Mini032913-01.dmp
This was probably caused by the following module: [FONT=Segoe UI]ntoskrnl.exe[/FONT] (nt+0xA91A4)
Bugcheck code: 0x1000000A (0x60, 0x1B, 0x1, 0xFFFFFFFF820A91A4)
Error: [FONT=Segoe UI]CUSTOM_ERROR[/FONT]
file path: C:\Windows\system32\ntoskrnl.exe
product: [FONT=Segoe UI]Microsoft® Windows® Operating System[/FONT]
company: [FONT=Segoe UI]Microsoft Corporation[/FONT]
description: NT Kernel & System
The crash took place in the Windows kernel. Possibly this problem is caused by another driver that cannot be identified at this time.
[/FONT] I pasted the OTL Custom Fix as soon as I clicked
 
All processes killed
========== OTL ==========
Error: No service named NwlnkFwd was found to stop!
Service\Driver key NwlnkFwd not found.
File system32\DRIVERS\nwlnkfwd.sys not found.
Service NwlnkFlt stopped successfully!
Service NwlnkFlt deleted successfully!
File system32\DRIVERS\nwlnkflt.sys not found.
Service IpInIp stopped successfully!
Service IpInIp deleted successfully!
File system32\DRIVERS\ipinip.sys not found.
Service catchme stopped successfully!
Service catchme deleted successfully!
File C:\ComboFix\catchme.sys not found.
Service blbdrive stopped successfully!
Service blbdrive deleted successfully!
File C:\Windows\system32\drivers\blbdrive.sys not found.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1E8A6170-7264-4D0F-BEAE-D42A53123C75}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1E8A6170-7264-4D0F-BEAE-D42A53123C75}\ not found.
Registry value HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http deleted successfully.
Registry value HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http not found.
Registry value HKEY_USERS\S-1-5-21-2252256179-337374116-3312304049-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\\http deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User:
->Temp folder emptied: 132928 bytes
->Temporary Internet Files folder emptied: 3629946 bytes
->FireFox cache emptied: 131737264 bytes
->Flash cache emptied: 2045 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 23574706 bytes
RecycleBin emptied: 160931792 bytes

Total Files Cleaned = 305.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Public

User:

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Public

User:
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 03292013_181923

Files\Folders moved on Reboot...

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
 
Farbar Service Scanner Version: 03-03-2013
Ran by (administrator) on 29-03-2013 at 18:25:54
Running from "C:\Users\Desktop"
Windows Vista (TM) Home Premium (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo IP is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============

Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Other Services:
==============


File Check:
========
C:\Windows\system32\nsisvc.dll => MD5 is legit
C:\Windows\system32\Drivers\nsiproxy.sys => MD5 is legit
C:\Windows\system32\dhcpcsvc.dll => MD5 is legit
C:\Windows\system32\Drivers\afd.sys => MD5 is legit
C:\Windows\system32\Drivers\tdx.sys => MD5 is legit
C:\Windows\system32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\system32\dnsrslvr.dll
[2013-02-16 19:55] - [2007-12-16 04:49] - 0084480 ____A (Microsoft Corporation) 05D7E62FD2EABAD579EB4D0C29245EEC

C:\Windows\system32\mpssvc.dll => MD5 is legit
C:\Windows\system32\bfe.dll => MD5 is legit
C:\Windows\system32\Drivers\mpsdrv.sys => MD5 is legit
C:\Windows\system32\SDRSVC.dll => MD5 is legit
C:\Windows\system32\vssvc.exe => MD5 is legit
C:\Windows\system32\wscsvc.dll => MD5 is legit
C:\Windows\system32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\system32\wuaueng.dll
[2006-11-02 02:14] - [2006-11-02 02:46] - 1568256 ____A (Microsoft Corporation) 9397D21939A25DA1BD0ED8DB5BB3C853

C:\Windows\system32\qmgr.dll => MD5 is legit
C:\Windows\system32\es.dll => MD5 is legit
C:\Windows\system32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll
[2013-02-16 20:05] - [2007-01-16 20:02] - 0265912 ____A (Microsoft Corporation) 0D5AD0E71FF5DDAC5DD2F443B499ABD0

C:\Windows\system32\svchost.exe => MD5 is legit
C:\Windows\system32\rpcss.dll => MD5 is legit


**** End of log ****
 
The security check caused BSOD crashes in normal and safe mode, the ESET Scanner did not find any threats:

[FONT=Segoe UI]On Sat 3/30/2013 5:02:21 AM GMT your computer crashed
crash dump file: C:\Windows\Minidump\Mini032913-03.dmp
This was probably caused by the following module: [FONT=Segoe UI]ntoskrnl.exe[/FONT] (nt+0x78455)
Bugcheck code: 0x1000000A (0x63694D26, 0x2, 0x0, 0xFFFFFFFF82078455)
Error: [FONT=Segoe UI]CUSTOM_ERROR[/FONT]
file path: C:\Windows\system32\ntoskrnl.exe
product: [FONT=Segoe UI]Microsoft® Windows® Operating System[/FONT]
company: [FONT=Segoe UI]Microsoft Corporation[/FONT]
description: NT Kernel & System
The crash took place in the Windows kernel. Possibly this problem is caused by another driver that cannot be identified at this time.

[/FONT]
[FONT=Segoe UI]On Sat 3/30/2013 4:58:03 AM GMT your computer crashed
crash dump file: C:\Windows\Minidump\Mini032913-02.dmp
This was probably caused by the following module: [FONT=Segoe UI]ntoskrnl.exe[/FONT] (nt+0xE752B)
Bugcheck code: 0x1000008E (0xFFFFFFFFC0000005, 0xFFFFFFFF820E752B, 0xFFFFFFFF8ED8FB24, 0x0)
Error: [FONT=Segoe UI]KERNEL_MODE_EXCEPTION_NOT_HANDLED_M[/FONT]
file path: C:\Windows\system32\ntoskrnl.exe
product: [FONT=Segoe UI]Microsoft® Windows® Operating System[/FONT]
company: [FONT=Segoe UI]Microsoft Corporation[/FONT]
description: NT Kernel & System
Bug check description: This indicates that a kernel-mode program generated an exception which the error handler did not catch.
This appears to be a typical software driver bug and is not likely to be caused by a hardware problem.
The crash took place in the Windows kernel. Possibly this problem is caused by another driver that cannot be identified at this time.
[/FONT]
 
Results of screen317's Security Check version 0.99.61
Windows Vista x86 (UAC is enabled)
Out of date service pack!!
Internet Explorer 7 Out of date!
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.70.0.1100
Adobe Flash Player 11.6.602.168
Adobe Reader 8 Adobe Reader out of Date!
Mozilla Firefox (19.0.2)
````````Process Check: objlist.exe by Laurent````````
AVAST Software Avast AvastSvc.exe
AVAST Software Avast AvastUI.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 2 % Defragment your hard drive soon! (Do NOT defrag if SSD!)
````````````````````End of Log``````````````````````
 
redtarget.gif
Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions (if present).
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

===================================

redtarget.gif
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure Windows Updates are current (Service Pack 2!!!)

4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

6. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

7. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

8. Run Temporary File Cleaner (TFC) weekly.

9. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

10. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

11. (Windows XP only) Run defrag at your convenience.

12. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

13. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/

14. Please, let me know, how your computer is doing.
 
Security Check doesn't make any changes.
It's just a scanner.

Download BlueScreenView
Unzip downloaded file.
Double click on BlueScreenView.exe file to run the program.
When scanning is done, go Edit>Select All.
Go File>Save Selected Items, and save the report as BSOD.txt.
Open BSOD.txt in Notepad, copy all content, and paste it into your next reply.
 
I meant to say ever since I performed the OTL step a couple of posts back I have been getting BSOD everytime I boot up...I reverted back to a restore point before I performed the OTL step and the BSOD's have gone away....Why would perfomring this step cause the errors:
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
    DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
    DRV - File not found [Kernel | On_Demand | Stopped] -- C:\ComboFix\catchme.sys -- (catchme)
    DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
    FF - user.js - File not found
    FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
    O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - No CLSID value found.
    O15 - HKU\.DEFAULT\..Trusted Ranges: Range1 ([http] in Local intranet)
    O15 - HKU\S-1-5-18\..Trusted Ranges: Range1 ([http] in Local intranet)
    O15 - HKU\S-1-5-21-2252256179-337374116-3312304049-1000\..Trusted Ranges: Range1 ([http] in Local intranet)

    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.
 
Good news then.

That OTL fix was a very minor so you should be good to go without it.

Good luck and stay safe :)
 
Back